blob: f9f3bed9d1cd02d1ac57d2e185a94e8f8bb4407f [file] [log] [blame]
Adam Langley95c29f32014-06-20 12:00:00 -07001/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
7 *
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14 *
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
21 *
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
36 * 4. If you include any Windows specific code (or a derivative thereof) from
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
51 *
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
57/* ====================================================================
58 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
59 *
60 * Redistribution and use in source and binary forms, with or without
61 * modification, are permitted provided that the following conditions
62 * are met:
63 *
64 * 1. Redistributions of source code must retain the above copyright
65 * notice, this list of conditions and the following disclaimer.
66 *
67 * 2. Redistributions in binary form must reproduce the above copyright
68 * notice, this list of conditions and the following disclaimer in
69 * the documentation and/or other materials provided with the
70 * distribution.
71 *
72 * 3. All advertising materials mentioning features or use of this
73 * software must display the following acknowledgment:
74 * "This product includes software developed by the OpenSSL Project
75 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
76 *
77 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78 * endorse or promote products derived from this software without
79 * prior written permission. For written permission, please contact
80 * openssl-core@openssl.org.
81 *
82 * 5. Products derived from this software may not be called "OpenSSL"
83 * nor may "OpenSSL" appear in their names without prior written
84 * permission of the OpenSSL Project.
85 *
86 * 6. Redistributions of any form whatsoever must retain the following
87 * acknowledgment:
88 * "This product includes software developed by the OpenSSL Project
89 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
90 *
91 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
95 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102 * OF THE POSSIBILITY OF SUCH DAMAGE.
103 * ====================================================================
104 *
105 * This product includes cryptographic software written by Eric Young
106 * (eay@cryptsoft.com). This product includes software written by Tim
107 * Hudson (tjh@cryptsoft.com).
108 *
109 */
110/* ====================================================================
111 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
112 * ECC cipher suite support in OpenSSL originally developed by
113 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
114 */
115/* ====================================================================
116 * Copyright 2005 Nokia. All rights reserved.
117 *
118 * The portions of the attached software ("Contribution") is developed by
119 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
120 * license.
121 *
122 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
123 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
124 * support (see RFC 4279) to OpenSSL.
125 *
126 * No patent licenses or other rights except those expressly stated in
127 * the OpenSSL open source license shall be deemed granted or received
128 * expressly, by implication, estoppel, or otherwise.
129 *
130 * No assurances are provided by Nokia that the Contribution does not
131 * infringe the patent or other intellectual property rights of any third
132 * party or that the license provides you with all the necessary rights
133 * to make use of the Contribution.
134 *
135 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
136 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
137 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
138 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
139 * OTHERWISE.
140 */
141
142#ifndef HEADER_SSL_LOCL_H
143#define HEADER_SSL_LOCL_H
144
145#include <openssl/base.h>
146
147#include <errno.h>
148#include <stdlib.h>
149#include <string.h>
150#include <time.h>
151
Adam Langleyc9fb3752014-06-20 12:00:00 -0700152#include <openssl/aead.h>
Adam Langley95c29f32014-06-20 12:00:00 -0700153#include <openssl/bio.h>
154#include <openssl/buf.h>
155#include <openssl/dsa.h>
156#include <openssl/err.h>
157#include <openssl/rsa.h>
158#include <openssl/ssl.h>
159#include <openssl/stack.h>
160
Adam Langley95c29f32014-06-20 12:00:00 -0700161#define c2l(c,l) (l = ((unsigned long)(*((c)++))) , \
162 l|=(((unsigned long)(*((c)++)))<< 8), \
163 l|=(((unsigned long)(*((c)++)))<<16), \
164 l|=(((unsigned long)(*((c)++)))<<24))
165
166/* NOTE - c is not incremented as per c2l */
167#define c2ln(c,l1,l2,n) { \
168 c+=n; \
169 l1=l2=0; \
170 switch (n) { \
171 case 8: l2 =((unsigned long)(*(--(c))))<<24; \
172 case 7: l2|=((unsigned long)(*(--(c))))<<16; \
173 case 6: l2|=((unsigned long)(*(--(c))))<< 8; \
174 case 5: l2|=((unsigned long)(*(--(c)))); \
175 case 4: l1 =((unsigned long)(*(--(c))))<<24; \
176 case 3: l1|=((unsigned long)(*(--(c))))<<16; \
177 case 2: l1|=((unsigned long)(*(--(c))))<< 8; \
178 case 1: l1|=((unsigned long)(*(--(c)))); \
179 } \
180 }
181
182#define l2c(l,c) (*((c)++)=(unsigned char)(((l) )&0xff), \
183 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
184 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
185 *((c)++)=(unsigned char)(((l)>>24)&0xff))
186
187#define n2l(c,l) (l =((unsigned long)(*((c)++)))<<24, \
188 l|=((unsigned long)(*((c)++)))<<16, \
189 l|=((unsigned long)(*((c)++)))<< 8, \
190 l|=((unsigned long)(*((c)++))))
191
192#define l2n(l,c) (*((c)++)=(unsigned char)(((l)>>24)&0xff), \
193 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
194 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
195 *((c)++)=(unsigned char)(((l) )&0xff))
196
197#define l2n6(l,c) (*((c)++)=(unsigned char)(((l)>>40)&0xff), \
198 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
199 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
200 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
201 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
202 *((c)++)=(unsigned char)(((l) )&0xff))
203
204#define l2n8(l,c) (*((c)++)=(unsigned char)(((l)>>56)&0xff), \
205 *((c)++)=(unsigned char)(((l)>>48)&0xff), \
206 *((c)++)=(unsigned char)(((l)>>40)&0xff), \
207 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
208 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
209 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
210 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
211 *((c)++)=(unsigned char)(((l) )&0xff))
212
213#define n2l6(c,l) (l =((BN_ULLONG)(*((c)++)))<<40, \
214 l|=((BN_ULLONG)(*((c)++)))<<32, \
215 l|=((BN_ULLONG)(*((c)++)))<<24, \
216 l|=((BN_ULLONG)(*((c)++)))<<16, \
217 l|=((BN_ULLONG)(*((c)++)))<< 8, \
218 l|=((BN_ULLONG)(*((c)++))))
219
220/* NOTE - c is not incremented as per l2c */
221#define l2cn(l1,l2,c,n) { \
222 c+=n; \
223 switch (n) { \
224 case 8: *(--(c))=(unsigned char)(((l2)>>24)&0xff); \
225 case 7: *(--(c))=(unsigned char)(((l2)>>16)&0xff); \
226 case 6: *(--(c))=(unsigned char)(((l2)>> 8)&0xff); \
227 case 5: *(--(c))=(unsigned char)(((l2) )&0xff); \
228 case 4: *(--(c))=(unsigned char)(((l1)>>24)&0xff); \
229 case 3: *(--(c))=(unsigned char)(((l1)>>16)&0xff); \
230 case 2: *(--(c))=(unsigned char)(((l1)>> 8)&0xff); \
231 case 1: *(--(c))=(unsigned char)(((l1) )&0xff); \
232 } \
233 }
234
235#define n2s(c,s) ((s=(((unsigned int)(c[0]))<< 8)| \
236 (((unsigned int)(c[1])) )),c+=2)
237#define s2n(s,c) ((c[0]=(unsigned char)(((s)>> 8)&0xff), \
238 c[1]=(unsigned char)(((s) )&0xff)),c+=2)
239
240#define n2l3(c,l) ((l =(((unsigned long)(c[0]))<<16)| \
241 (((unsigned long)(c[1]))<< 8)| \
242 (((unsigned long)(c[2])) )),c+=3)
243
244#define l2n3(l,c) ((c[0]=(unsigned char)(((l)>>16)&0xff), \
245 c[1]=(unsigned char)(((l)>> 8)&0xff), \
246 c[2]=(unsigned char)(((l) )&0xff)),c+=3)
247
248/* LOCAL STUFF */
249
250#define SSL_DECRYPT 0
251#define SSL_ENCRYPT 1
252
253#define TWO_BYTE_BIT 0x80
254#define SEC_ESC_BIT 0x40
255#define TWO_BYTE_MASK 0x7fff
256#define THREE_BYTE_MASK 0x3fff
257
258#define INC32(a) ((a)=((a)+1)&0xffffffffL)
259#define DEC32(a) ((a)=((a)-1)&0xffffffffL)
260#define MAX_MAC_SIZE 20 /* up from 16 for SSLv3 */
261
262/*
263 * Define the Bitmasks for SSL_CIPHER.algorithms.
264 * This bits are used packed as dense as possible. If new methods/ciphers
265 * etc will be added, the bits a likely to change, so this information
266 * is for internal library use only, even though SSL_CIPHER.algorithms
267 * can be publicly accessed.
268 * Use the according functions for cipher management instead.
269 *
270 * The bit mask handling in the selection and sorting scheme in
271 * ssl_create_cipher_list() has only limited capabilities, reflecting
272 * that the different entities within are mutually exclusive:
273 * ONLY ONE BIT PER MASK CAN BE SET AT A TIME.
274 */
275
276/* Bits for algorithm_mkey (key exchange algorithm) */
277#define SSL_kRSA 0x00000001L /* RSA key exchange */
David Benjamin0da0e182014-08-19 16:20:28 -0400278#define SSL_kEDH 0x00000002L /* tmp DH key no DH cert */
279#define SSL_kEECDH 0x00000004L /* ephemeral ECDH */
280#define SSL_kPSK 0x00000008L /* PSK */
Adam Langley95c29f32014-06-20 12:00:00 -0700281
282/* Bits for algorithm_auth (server authentication) */
283#define SSL_aRSA 0x00000001L /* RSA auth */
David Benjaminef2116d2014-08-19 20:21:56 -0400284#define SSL_aNULL 0x00000002L /* no auth (i.e. use ADH or AECDH) */
285#define SSL_aECDSA 0x00000004L /* ECDSA auth*/
286#define SSL_aPSK 0x00000008L /* PSK auth */
Adam Langley95c29f32014-06-20 12:00:00 -0700287
288
289/* Bits for algorithm_enc (symmetric encryption) */
David Benjamind0639af2014-08-19 15:25:49 -0400290#define SSL_3DES 0x00000001L
291#define SSL_RC4 0x00000002L
292#define SSL_AES128 0x00000004L
293#define SSL_AES256 0x00000008L
294#define SSL_AES128GCM 0x00000010L
295#define SSL_AES256GCM 0x00000020L
296#define SSL_CHACHA20POLY1305 0x00000040L
Adam Langley95c29f32014-06-20 12:00:00 -0700297
298#define SSL_AES (SSL_AES128|SSL_AES256|SSL_AES128GCM|SSL_AES256GCM)
Adam Langley95c29f32014-06-20 12:00:00 -0700299
300
301/* Bits for algorithm_mac (symmetric authentication) */
302
303#define SSL_MD5 0x00000001L
304#define SSL_SHA1 0x00000002L
David Benjamin019c3cc2014-07-14 23:13:22 -0400305#define SSL_SHA256 0x00000004L
306#define SSL_SHA384 0x00000008L
Adam Langley95c29f32014-06-20 12:00:00 -0700307/* Not a real MAC, just an indication it is part of cipher */
David Benjamin019c3cc2014-07-14 23:13:22 -0400308#define SSL_AEAD 0x00000010L
Adam Langley95c29f32014-06-20 12:00:00 -0700309
310/* Bits for algorithm_ssl (protocol version) */
Adam Langley95c29f32014-06-20 12:00:00 -0700311#define SSL_SSLV3 0x00000002L
312#define SSL_TLSV1 SSL_SSLV3 /* for now */
313#define SSL_TLSV1_2 0x00000004L
314
315
316/* Bits for algorithm2 (handshake digests and other extra flags) */
317
318#define SSL_HANDSHAKE_MAC_MD5 0x10
319#define SSL_HANDSHAKE_MAC_SHA 0x20
David Benjamin019c3cc2014-07-14 23:13:22 -0400320#define SSL_HANDSHAKE_MAC_SHA256 0x40
321#define SSL_HANDSHAKE_MAC_SHA384 0x80
Adam Langley95c29f32014-06-20 12:00:00 -0700322#define SSL_HANDSHAKE_MAC_DEFAULT (SSL_HANDSHAKE_MAC_MD5 | SSL_HANDSHAKE_MAC_SHA)
323
324/* When adding new digest in the ssl_ciph.c and increment SSM_MD_NUM_IDX
325 * make sure to update this constant too */
David Benjamin019c3cc2014-07-14 23:13:22 -0400326#define SSL_MAX_DIGEST 4
Adam Langley95c29f32014-06-20 12:00:00 -0700327
328#define TLS1_PRF_DGST_MASK (0xff << TLS1_PRF_DGST_SHIFT)
329
330#define TLS1_PRF_DGST_SHIFT 10
331#define TLS1_PRF_MD5 (SSL_HANDSHAKE_MAC_MD5 << TLS1_PRF_DGST_SHIFT)
332#define TLS1_PRF_SHA1 (SSL_HANDSHAKE_MAC_SHA << TLS1_PRF_DGST_SHIFT)
333#define TLS1_PRF_SHA256 (SSL_HANDSHAKE_MAC_SHA256 << TLS1_PRF_DGST_SHIFT)
334#define TLS1_PRF_SHA384 (SSL_HANDSHAKE_MAC_SHA384 << TLS1_PRF_DGST_SHIFT)
Adam Langley95c29f32014-06-20 12:00:00 -0700335#define TLS1_PRF (TLS1_PRF_MD5 | TLS1_PRF_SHA1)
336
Adam Langley1258b6a2014-06-20 12:00:00 -0700337#define TLSEXT_CHANNEL_ID_SIZE 128
Adam Langley95c29f32014-06-20 12:00:00 -0700338
Adam Langleyc9fb3752014-06-20 12:00:00 -0700339/* SSL_CIPHER_ALGORITHM2_AEAD is a flag in SSL_CIPHER.algorithm2 which
340 * indicates that the cipher is implemented via an EVP_AEAD. */
341#define SSL_CIPHER_ALGORITHM2_AEAD (1<<23)
342
343/* SSL_CIPHER_AEAD_FIXED_NONCE_LEN returns the number of bytes of fixed nonce
344 * for an SSL_CIPHER* with the SSL_CIPHER_ALGORITHM2_AEAD flag. */
345#define SSL_CIPHER_AEAD_FIXED_NONCE_LEN(ssl_cipher) \
346 (((ssl_cipher->algorithm2 >> 24) & 0xf)*2)
Adam Langley95c29f32014-06-20 12:00:00 -0700347
Adam Langleyde0b2022014-06-20 12:00:00 -0700348/* SSL_CIPHER_ALGORITHM2_VARIABLE_NONCE_INCLUDED_IN_RECORD is a flag in
349 * SSL_CIPHER.algorithm2 which indicates that the variable part of the nonce is
350 * included as a prefix of the record. (AES-GCM, for example, does with with an
351 * 8-byte variable nonce.) */
352#define SSL_CIPHER_ALGORITHM2_VARIABLE_NONCE_INCLUDED_IN_RECORD (1<<22)
353
Adam Langley9447dff2014-06-24 17:29:06 -0700354/* SSL_CIPHER_ALGORITHM2_STATEFUL_AEAD is a flag in SSL_CIPHER.algorithm2 which
355 * indicates that the AEAD is stateful and so doesn't take an nonce. This is
356 * only true of legacy cipher suites. */
357#define SSL_CIPHER_ALGORITHM2_STATEFUL_AEAD (1<<28)
358
Adam Langley95c29f32014-06-20 12:00:00 -0700359/*
David Benjaminebf42b52014-08-19 15:18:42 -0400360 * Cipher strength information.
Adam Langley95c29f32014-06-20 12:00:00 -0700361 */
David Benjamin594a58e2014-09-07 13:51:08 -0400362#define SSL_MEDIUM 0x00000001L
363#define SSL_HIGH 0x00000002L
364#define SSL_FIPS 0x00000004L
Adam Langley95c29f32014-06-20 12:00:00 -0700365
366/* we have used 000001ff - 23 bits left to go */
367
Adam Langley95c29f32014-06-20 12:00:00 -0700368/* Check if an SSL structure is using DTLS */
369#define SSL_IS_DTLS(s) (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
370/* See if we need explicit IV */
371#define SSL_USE_EXPLICIT_IV(s) \
372 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_EXPLICIT_IV)
373/* See if we use signature algorithms extension
374 * and signature algorithm before signatures.
375 */
376#define SSL_USE_SIGALGS(s) \
377 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_SIGALGS)
378/* Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2:
379 * may apply to others in future.
380 */
381#define SSL_USE_TLS1_2_CIPHERS(s) \
382 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)
383/* Determine if a client can use TLS 1.2 ciphersuites: can't rely on method
384 * flags because it may not be set to correct version yet.
385 */
386#define SSL_CLIENT_USE_TLS1_2_CIPHERS(s) \
387 ((SSL_IS_DTLS(s) && s->client_version <= DTLS1_2_VERSION) || \
388 (!SSL_IS_DTLS(s) && s->client_version >= TLS1_2_VERSION))
389
390/* Mostly for SSLv3 */
391#define SSL_PKEY_RSA_ENC 0
392#define SSL_PKEY_RSA_SIGN 1
David Benjamina7d13632014-08-19 20:32:41 -0400393#define SSL_PKEY_ECC 2
394#define SSL_PKEY_NUM 3
Adam Langley95c29f32014-06-20 12:00:00 -0700395
396/* SSL_kRSA <- RSA_ENC | (RSA_TMP & RSA_SIGN) |
397 * <- (EXPORT & (RSA_ENC | RSA_TMP) & RSA_SIGN)
398 * SSL_kDH <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
399 * SSL_kEDH <- RSA_ENC | RSA_SIGN | DSA_SIGN
400 * SSL_aRSA <- RSA_ENC | RSA_SIGN
401 * SSL_aDSS <- DSA_SIGN
402 */
403
404/*
405#define CERT_INVALID 0
406#define CERT_PUBLIC_KEY 1
407#define CERT_PRIVATE_KEY 2
408*/
409
Adam Langleyb2ce0582014-06-20 12:00:00 -0700410#define PENDING_SESSION -10000
Adam Langleydc9b1412014-06-20 12:00:00 -0700411#define CERTIFICATE_SELECTION_PENDING -10001
Adam Langleyb2ce0582014-06-20 12:00:00 -0700412
Adam Langley95c29f32014-06-20 12:00:00 -0700413/* From ECC-TLS draft, used in encoding the curve type in
414 * ECParameters
415 */
416#define EXPLICIT_PRIME_CURVE_TYPE 1
417#define EXPLICIT_CHAR2_CURVE_TYPE 2
418#define NAMED_CURVE_TYPE 3
Adam Langley95c29f32014-06-20 12:00:00 -0700419
David Benjamin590cbe92014-08-25 21:34:56 -0400420/* Values for the |hash_message| parameter of |s->method->ssl_get_message|. */
421#define SSL_GET_MESSAGE_DONT_HASH_MESSAGE 0
422#define SSL_GET_MESSAGE_HASH_MESSAGE 1
423
Adam Langley95c29f32014-06-20 12:00:00 -0700424typedef struct cert_pkey_st
425 {
426 X509 *x509;
427 EVP_PKEY *privatekey;
428 /* Digest to use when signing */
429 const EVP_MD *digest;
430 /* Chain for this certificate */
431 STACK_OF(X509) *chain;
Adam Langley95c29f32014-06-20 12:00:00 -0700432 /* Set if CERT_PKEY can be used with current SSL session: e.g.
433 * appropriate curve, signature algorithms etc. If zero it can't be
434 * used at all.
435 */
436 int valid_flags;
437 } CERT_PKEY;
David Benjamin335d10d2014-08-06 19:56:33 -0400438
Adam Langley95c29f32014-06-20 12:00:00 -0700439#define SSL_CERT_FLAGS_CHECK_TLS_STRICT \
David Benjamin335d10d2014-08-06 19:56:33 -0400440 SSL_CERT_FLAG_TLS_STRICT
Adam Langley95c29f32014-06-20 12:00:00 -0700441
442typedef struct cert_st
443 {
444 /* Current active set */
445 CERT_PKEY *key; /* ALWAYS points to an element of the pkeys array
446 * Probably it would make more sense to store
447 * an index, not a pointer. */
448
449 /* For servers the following masks are for the key and auth
450 * algorithms that are supported by the certs below.
451 * For clients they are masks of *disabled* algorithms based
452 * on the current session.
453 */
454 int valid;
455 unsigned long mask_k;
456 unsigned long mask_a;
Adam Langley95c29f32014-06-20 12:00:00 -0700457 /* Client only */
458 unsigned long mask_ssl;
Adam Langley95c29f32014-06-20 12:00:00 -0700459 DH *dh_tmp;
460 DH *(*dh_tmp_cb)(SSL *ssl,int is_export,int keysize);
Adam Langley95c29f32014-06-20 12:00:00 -0700461 EC_KEY *ecdh_tmp;
462 /* Callback for generating ephemeral ECDH keys */
463 EC_KEY *(*ecdh_tmp_cb)(SSL *ssl,int is_export,int keysize);
464 /* Select ECDH parameters automatically */
465 int ecdh_tmp_auto;
Adam Langley95c29f32014-06-20 12:00:00 -0700466 /* Flags related to certificates */
467 unsigned int cert_flags;
468 CERT_PKEY pkeys[SSL_PKEY_NUM];
469
David Benjamin676d1e72014-07-08 14:34:10 -0400470 /* Server-only: client_certificate_types is list of certificate types to
471 * include in the CertificateRequest message.
Adam Langley95c29f32014-06-20 12:00:00 -0700472 */
David Benjamin676d1e72014-07-08 14:34:10 -0400473 unsigned char *client_certificate_types;
474 size_t num_client_certificate_types;
Adam Langley95c29f32014-06-20 12:00:00 -0700475
476 /* signature algorithms peer reports: e.g. supported signature
477 * algorithms extension for server or as part of a certificate
478 * request for client.
479 */
480 unsigned char *peer_sigalgs;
481 /* Size of above array */
482 size_t peer_sigalgslen;
483 /* suppported signature algorithms.
484 * When set on a client this is sent in the client hello as the
485 * supported signature algorithms extension. For servers
486 * it represents the signature algorithms we are willing to use.
487 */
488 unsigned char *conf_sigalgs;
489 /* Size of above array */
490 size_t conf_sigalgslen;
491 /* Client authentication signature algorithms, if not set then
492 * uses conf_sigalgs. On servers these will be the signature
493 * algorithms sent to the client in a cerificate request for TLS 1.2.
494 * On a client this represents the signature algortithms we are
495 * willing to use for client authentication.
496 */
497 unsigned char *client_sigalgs;
498 /* Size of above array */
499 size_t client_sigalgslen;
500 /* Signature algorithms shared by client and server: cached
501 * because these are used most often.
502 */
503 TLS_SIGALGS *shared_sigalgs;
504 size_t shared_sigalgslen;
505
506 /* Certificate setup callback: if set is called whenever a
507 * certificate may be required (client or server). the callback
508 * can then examine any appropriate parameters and setup any
509 * certificates required. This allows advanced applications
510 * to select certificates on the fly: for example based on
511 * supported signature algorithms or curves.
512 */
513 int (*cert_cb)(SSL *ssl, void *arg);
514 void *cert_cb_arg;
515
516 /* Optional X509_STORE for chain building or certificate validation
517 * If NULL the parent SSL_CTX store is used instead.
518 */
519 X509_STORE *chain_store;
520 X509_STORE *verify_store;
521
522 /* Raw values of the cipher list from a client */
523 unsigned char *ciphers_raw;
524 size_t ciphers_rawlen;
Adam Langley95c29f32014-06-20 12:00:00 -0700525 } CERT;
526
527
528typedef struct sess_cert_st
529 {
530 STACK_OF(X509) *cert_chain; /* as received from peer (not for SSL2) */
531
532 /* The 'peer_...' members are used only by clients. */
533 int peer_cert_type;
534
535 CERT_PKEY *peer_key; /* points to an element of peer_pkeys (never NULL!) */
536 CERT_PKEY peer_pkeys[SSL_PKEY_NUM];
537 /* Obviously we don't have the private keys of these,
538 * so maybe we shouldn't even use the CERT_PKEY type here. */
539
Adam Langley95c29f32014-06-20 12:00:00 -0700540 RSA *peer_rsa_tmp; /* not used for SSL 2 */
Adam Langley95c29f32014-06-20 12:00:00 -0700541 DH *peer_dh_tmp; /* not used for SSL 2 */
Adam Langley95c29f32014-06-20 12:00:00 -0700542 EC_KEY *peer_ecdh_tmp;
Adam Langley95c29f32014-06-20 12:00:00 -0700543 } SESS_CERT;
544/* Structure containing decoded values of signature algorithms extension */
545struct tls_sigalgs_st
546 {
547 /* NID of hash algorithm */
548 int hash_nid;
549 /* NID of signature algorithm */
550 int sign_nid;
551 /* Combined hash and signature NID */
552 int signandhash_nid;
553 /* Raw values used in extension */
554 unsigned char rsign;
555 unsigned char rhash;
556 };
557
558/*#define MAC_DEBUG */
559
560/*#define ERR_DEBUG */
561/*#define ABORT_DEBUG */
562/*#define PKT_DEBUG 1 */
563/*#define DES_DEBUG */
564/*#define DES_OFB_DEBUG */
565/*#define SSL_DEBUG */
566/*#define RSA_DEBUG */
567/*#define IDEA_DEBUG */
568
569#define FP_ICC (int (*)(const void *,const void *))
Adam Langley95c29f32014-06-20 12:00:00 -0700570
571/* This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff
572 * It is a bit of a mess of functions, but hell, think of it as
573 * an opaque structure :-) */
574typedef struct ssl3_enc_method
575 {
576 int (*enc)(SSL *, int);
577 int (*mac)(SSL *, unsigned char *, int);
578 int (*setup_key_block)(SSL *);
579 int (*generate_master_secret)(SSL *, unsigned char *, unsigned char *, int);
580 int (*change_cipher_state)(SSL *, int);
581 int (*final_finish_mac)(SSL *, const char *, int, unsigned char *);
582 int finish_mac_length;
583 int (*cert_verify_mac)(SSL *, int, unsigned char *);
584 const char *client_finished_label;
585 int client_finished_label_len;
586 const char *server_finished_label;
587 int server_finished_label_len;
588 int (*alert_value)(int);
589 int (*export_keying_material)(SSL *, unsigned char *, size_t,
590 const char *, size_t,
591 const unsigned char *, size_t,
592 int use_context);
593 /* Various flags indicating protocol version requirements */
594 unsigned int enc_flags;
595 /* Handshake header length */
596 unsigned int hhlen;
597 /* Set the handshake header */
598 void (*set_handshake_header)(SSL *s, int type, unsigned long len);
599 /* Write out handshake message */
600 int (*do_write)(SSL *s);
601 } SSL3_ENC_METHOD;
602
603#define SSL_HM_HEADER_LENGTH(s) s->method->ssl3_enc->hhlen
604#define ssl_handshake_start(s) \
605 (((unsigned char *)s->init_buf->data) + s->method->ssl3_enc->hhlen)
606#define ssl_set_handshake_header(s, htype, len) \
607 s->method->ssl3_enc->set_handshake_header(s, htype, len)
608#define ssl_do_write(s) s->method->ssl3_enc->do_write(s)
609
610/* Values for enc_flags */
611
612/* Uses explicit IV for CBC mode */
613#define SSL_ENC_FLAG_EXPLICIT_IV 0x1
614/* Uses signature algorithms extension */
615#define SSL_ENC_FLAG_SIGALGS 0x2
616/* Uses SHA256 default PRF */
617#define SSL_ENC_FLAG_SHA256_PRF 0x4
618/* Is DTLS */
619#define SSL_ENC_FLAG_DTLS 0x8
620/* Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2:
621 * may apply to others in future.
622 */
623#define SSL_ENC_FLAG_TLS1_2_CIPHERS 0x10
624
Adam Langleyc9fb3752014-06-20 12:00:00 -0700625/* ssl_aead_ctx_st contains information about an AEAD that is being used to
626 * encrypt an SSL connection. */
627struct ssl_aead_ctx_st
628 {
629 EVP_AEAD_CTX ctx;
630 /* fixed_nonce contains any bytes of the nonce that are fixed for all
631 * records. */
632 unsigned char fixed_nonce[8];
633 unsigned char fixed_nonce_len, variable_nonce_len, tag_len;
Adam Langleyde0b2022014-06-20 12:00:00 -0700634 /* variable_nonce_included_in_record is non-zero if the variable nonce
635 * for a record is included as a prefix before the ciphertext. */
636 char variable_nonce_included_in_record;
Adam Langleyc9fb3752014-06-20 12:00:00 -0700637 };
638
Adam Langley95c29f32014-06-20 12:00:00 -0700639
640extern SSL3_ENC_METHOD ssl3_undef_enc_method;
David Benjamin6f260012014-08-15 13:49:12 -0400641extern const SSL_CIPHER ssl3_ciphers[];
Adam Langley95c29f32014-06-20 12:00:00 -0700642
643
644SSL_METHOD *ssl_bad_method(int ver);
645
646extern SSL3_ENC_METHOD TLSv1_enc_data;
647extern SSL3_ENC_METHOD TLSv1_1_enc_data;
648extern SSL3_ENC_METHOD TLSv1_2_enc_data;
649extern SSL3_ENC_METHOD SSLv3_enc_data;
650extern SSL3_ENC_METHOD DTLSv1_enc_data;
651extern SSL3_ENC_METHOD DTLSv1_2_enc_data;
652
653#define IMPLEMENT_tls_meth_func(version, func_name, s_accept, s_connect, \
654 s_get_meth, enc_data) \
655const SSL_METHOD *func_name(void) \
656 { \
657 static const SSL_METHOD func_name##_data= { \
658 version, \
David Benjamin1b965262014-08-13 20:06:29 -0400659 ssl3_new, \
660 ssl3_clear, \
661 ssl3_free, \
Adam Langley95c29f32014-06-20 12:00:00 -0700662 s_accept, \
663 s_connect, \
664 ssl3_read, \
665 ssl3_peek, \
666 ssl3_write, \
667 ssl3_shutdown, \
668 ssl3_renegotiate, \
669 ssl3_renegotiate_check, \
670 ssl3_get_message, \
671 ssl3_read_bytes, \
672 ssl3_write_bytes, \
673 ssl3_dispatch_alert, \
674 ssl3_ctrl, \
675 ssl3_ctx_ctrl, \
Adam Langley95c29f32014-06-20 12:00:00 -0700676 ssl3_pending, \
677 ssl3_num_ciphers, \
678 ssl3_get_cipher, \
679 s_get_meth, \
Adam Langley95c29f32014-06-20 12:00:00 -0700680 &enc_data, \
681 ssl_undefined_void_function, \
682 ssl3_callback_ctrl, \
683 ssl3_ctx_callback_ctrl, \
684 }; \
685 return &func_name##_data; \
686 }
687
688#define IMPLEMENT_ssl3_meth_func(func_name, s_accept, s_connect, s_get_meth) \
689const SSL_METHOD *func_name(void) \
690 { \
691 static const SSL_METHOD func_name##_data= { \
692 SSL3_VERSION, \
693 ssl3_new, \
694 ssl3_clear, \
695 ssl3_free, \
696 s_accept, \
697 s_connect, \
698 ssl3_read, \
699 ssl3_peek, \
700 ssl3_write, \
701 ssl3_shutdown, \
702 ssl3_renegotiate, \
703 ssl3_renegotiate_check, \
704 ssl3_get_message, \
705 ssl3_read_bytes, \
706 ssl3_write_bytes, \
707 ssl3_dispatch_alert, \
708 ssl3_ctrl, \
709 ssl3_ctx_ctrl, \
Adam Langley95c29f32014-06-20 12:00:00 -0700710 ssl3_pending, \
711 ssl3_num_ciphers, \
712 ssl3_get_cipher, \
713 s_get_meth, \
Adam Langley95c29f32014-06-20 12:00:00 -0700714 &SSLv3_enc_data, \
715 ssl_undefined_void_function, \
716 ssl3_callback_ctrl, \
717 ssl3_ctx_callback_ctrl, \
718 }; \
719 return &func_name##_data; \
720 }
721
722#define IMPLEMENT_ssl23_meth_func(func_name, s_accept, s_connect, s_get_meth) \
723const SSL_METHOD *func_name(void) \
724 { \
725 static const SSL_METHOD func_name##_data= { \
726 TLS1_2_VERSION, \
David Benjamin1b965262014-08-13 20:06:29 -0400727 ssl3_new, \
728 ssl3_clear, \
729 ssl3_free, \
Adam Langley95c29f32014-06-20 12:00:00 -0700730 s_accept, \
731 s_connect, \
732 ssl23_read, \
733 ssl23_peek, \
734 ssl23_write, \
735 ssl_undefined_function, \
736 ssl_undefined_function, \
737 ssl_ok, \
738 ssl3_get_message, \
739 ssl3_read_bytes, \
740 ssl3_write_bytes, \
741 ssl3_dispatch_alert, \
742 ssl3_ctrl, \
743 ssl3_ctx_ctrl, \
Adam Langley95c29f32014-06-20 12:00:00 -0700744 ssl_undefined_const_function, \
David Benjamin0e498f12014-07-20 13:36:15 -0400745 ssl3_num_ciphers, \
746 ssl3_get_cipher, \
Adam Langley95c29f32014-06-20 12:00:00 -0700747 s_get_meth, \
Adam Langley95c29f32014-06-20 12:00:00 -0700748 &TLSv1_2_enc_data, \
749 ssl_undefined_void_function, \
750 ssl3_callback_ctrl, \
751 ssl3_ctx_callback_ctrl, \
752 }; \
753 return &func_name##_data; \
754 }
755
Adam Langley95c29f32014-06-20 12:00:00 -0700756#define IMPLEMENT_dtls1_meth_func(version, func_name, s_accept, s_connect, \
757 s_get_meth, enc_data) \
758const SSL_METHOD *func_name(void) \
759 { \
760 static const SSL_METHOD func_name##_data= { \
761 version, \
762 dtls1_new, \
763 dtls1_clear, \
764 dtls1_free, \
765 s_accept, \
766 s_connect, \
767 ssl3_read, \
768 ssl3_peek, \
769 ssl3_write, \
770 dtls1_shutdown, \
771 ssl3_renegotiate, \
772 ssl3_renegotiate_check, \
773 dtls1_get_message, \
774 dtls1_read_bytes, \
775 dtls1_write_app_data_bytes, \
776 dtls1_dispatch_alert, \
777 dtls1_ctrl, \
778 ssl3_ctx_ctrl, \
Adam Langley95c29f32014-06-20 12:00:00 -0700779 ssl3_pending, \
780 ssl3_num_ciphers, \
781 dtls1_get_cipher, \
782 s_get_meth, \
Adam Langley95c29f32014-06-20 12:00:00 -0700783 &enc_data, \
784 ssl_undefined_void_function, \
785 ssl3_callback_ctrl, \
786 ssl3_ctx_callback_ctrl, \
787 }; \
788 return &func_name##_data; \
789 }
790
791void ssl_clear_cipher_ctx(SSL *s);
792int ssl_clear_bad_session(SSL *s);
793CERT *ssl_cert_new(void);
794CERT *ssl_cert_dup(CERT *cert);
795void ssl_cert_set_default_md(CERT *cert);
796int ssl_cert_inst(CERT **o);
797void ssl_cert_clear_certs(CERT *c);
798void ssl_cert_free(CERT *c);
799SESS_CERT *ssl_sess_cert_new(void);
800void ssl_sess_cert_free(SESS_CERT *sc);
801int ssl_set_peer_cert_type(SESS_CERT *c, int type);
Adam Langleydc9b1412014-06-20 12:00:00 -0700802int ssl_get_prev_session(SSL *s, const struct ssl_early_callback_ctx *ctx);
Adam Langley95c29f32014-06-20 12:00:00 -0700803int ssl_cipher_id_cmp(const void *in_a, const void *in_b);
804int ssl_cipher_ptr_id_cmp(const SSL_CIPHER **ap, const SSL_CIPHER **bp);
David Benjamin39482a12014-07-20 13:30:15 -0400805STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s, const CBS *cbs,
Adam Langley95c29f32014-06-20 12:00:00 -0700806 STACK_OF(SSL_CIPHER) **skp);
David Benjamin39482a12014-07-20 13:30:15 -0400807int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk, unsigned char *p);
Adam Langley95c29f32014-06-20 12:00:00 -0700808STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *meth,
Adam Langley858a88d2014-06-20 12:00:00 -0700809 struct ssl_cipher_preference_list_st **pref,
Adam Langley95c29f32014-06-20 12:00:00 -0700810 STACK_OF(SSL_CIPHER) **sorted,
811 const char *rule_str, CERT *c);
Adam Langley858a88d2014-06-20 12:00:00 -0700812struct ssl_cipher_preference_list_st* ssl_cipher_preference_list_dup(
813 struct ssl_cipher_preference_list_st *cipher_list);
814void ssl_cipher_preference_list_free(
815 struct ssl_cipher_preference_list_st *cipher_list);
816struct ssl_cipher_preference_list_st* ssl_cipher_preference_list_from_ciphers(
817 STACK_OF(SSL_CIPHER) *ciphers);
818struct ssl_cipher_preference_list_st* ssl_get_cipher_preferences(SSL *s);
Adam Langleyc9fb3752014-06-20 12:00:00 -0700819int ssl_cipher_get_evp_aead(const SSL_SESSION *s, const EVP_AEAD **aead);
Adam Langley95c29f32014-06-20 12:00:00 -0700820int ssl_cipher_get_evp(const SSL_SESSION *s,const EVP_CIPHER **enc,
Adam Langleyc9fb3752014-06-20 12:00:00 -0700821 const EVP_MD **md,int *mac_pkey_type,int *mac_secret_size);
Adam Langley9447dff2014-06-24 17:29:06 -0700822int ssl_cipher_get_mac(const SSL_SESSION *s, const EVP_MD **md, int *mac_pkey_type, int *mac_secret_size);
Adam Langley95c29f32014-06-20 12:00:00 -0700823int ssl_get_handshake_digest(int i,long *mask,const EVP_MD **md);
824int ssl_cipher_get_cert_index(const SSL_CIPHER *c);
David Benjamine8f3d662014-07-12 01:10:19 -0400825int ssl_cipher_has_server_public_key(const SSL_CIPHER *cipher);
David Benjamin9c651c92014-07-12 13:27:45 -0400826int ssl_cipher_requires_server_key_exchange(const SSL_CIPHER *cipher);
David Benjamine8f3d662014-07-12 01:10:19 -0400827
Adam Langley95c29f32014-06-20 12:00:00 -0700828int ssl_cert_set0_chain(CERT *c, STACK_OF(X509) *chain);
829int ssl_cert_set1_chain(CERT *c, STACK_OF(X509) *chain);
830int ssl_cert_add0_chain_cert(CERT *c, X509 *x);
831int ssl_cert_add1_chain_cert(CERT *c, X509 *x);
832int ssl_cert_select_current(CERT *c, X509 *x);
833void ssl_cert_set_cert_cb(CERT *c, int (*cb)(SSL *ssl, void *arg), void *arg);
834
835int ssl_verify_cert_chain(SSL *s,STACK_OF(X509) *sk);
836int ssl_add_cert_chain(SSL *s, CERT_PKEY *cpk, unsigned long *l);
837int ssl_build_cert_chain(CERT *c, X509_STORE *chain_store, int flags);
838int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain, int ref);
839int ssl_undefined_function(SSL *s);
840int ssl_undefined_void_function(void);
841int ssl_undefined_const_function(const SSL *s);
842CERT_PKEY *ssl_get_server_send_pkey(const SSL *s);
Adam Langley95c29f32014-06-20 12:00:00 -0700843EVP_PKEY *ssl_get_sign_pkey(SSL *s,const SSL_CIPHER *c, const EVP_MD **pmd);
844int ssl_cert_type(X509 *x,EVP_PKEY *pkey);
845void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher);
846STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s);
847int ssl_verify_alarm_type(long type);
Adam Langley95c29f32014-06-20 12:00:00 -0700848int ssl_fill_hello_random(SSL *s, int server, unsigned char *field, int len);
849
David Benjamin39482a12014-07-20 13:30:15 -0400850const SSL_CIPHER *ssl3_get_cipher_by_value(uint16_t value);
851uint16_t ssl3_get_cipher_value(const SSL_CIPHER *c);
Adam Langley95c29f32014-06-20 12:00:00 -0700852void ssl3_init_finished_mac(SSL *s);
853int ssl3_send_server_certificate(SSL *s);
David Benjamin8da99062014-08-24 12:03:09 -0400854int ssl3_send_new_session_ticket(SSL *s);
Adam Langley95c29f32014-06-20 12:00:00 -0700855int ssl3_send_cert_status(SSL *s);
856int ssl3_get_finished(SSL *s,int state_a,int state_b);
857int ssl3_setup_key_block(SSL *s);
858int ssl3_send_change_cipher_spec(SSL *s,int state_a,int state_b);
859int ssl3_change_cipher_state(SSL *s,int which);
860void ssl3_cleanup_key_block(SSL *s);
861int ssl3_do_write(SSL *s,int type);
862int ssl3_send_alert(SSL *s,int level, int desc);
863int ssl3_generate_master_secret(SSL *s, unsigned char *out,
864 unsigned char *p, int len);
865int ssl3_get_req_cert_type(SSL *s,unsigned char *p);
David Benjamin590cbe92014-08-25 21:34:56 -0400866long ssl3_get_message(SSL *s, int st1, int stn, int mt, long max, int hash_message, int *ok);
867
868/* ssl3_hash_current_message incorporates the current handshake message into
869 * the handshake hash. */
870void ssl3_hash_current_message(SSL *s);
David Benjamin854dd652014-08-26 00:32:30 -0400871
872/* ssl3_cert_verify_hash writes the CertificateVerify hash into the bytes
873 * pointed to by |out| and writes the number of bytes to |*out_len|. |out| must
874 * have room for EVP_MAX_MD_SIZE bytes. For TLS 1.2 and up, |*out_md| is used
875 * for the hash function, otherwise the hash function depends on the type of
876 * |pkey| and is written to |*out_md|. It returns one on success and zero on
877 * failure. */
878int ssl3_cert_verify_hash(SSL *s, uint8_t *out, size_t *out_len, const EVP_MD **out_md, EVP_PKEY *pkey);
879
Adam Langley95c29f32014-06-20 12:00:00 -0700880int ssl3_send_finished(SSL *s, int a, int b, const char *sender,int slen);
881int ssl3_num_ciphers(void);
882const SSL_CIPHER *ssl3_get_cipher(unsigned int u);
883int ssl3_renegotiate(SSL *ssl);
884int ssl3_renegotiate_check(SSL *ssl);
885int ssl3_dispatch_alert(SSL *s);
David Benjamin86271ee2014-07-21 16:14:03 -0400886int ssl3_expect_change_cipher_spec(SSL *s);
Adam Langley95c29f32014-06-20 12:00:00 -0700887int ssl3_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek);
888int ssl3_write_bytes(SSL *s, int type, const void *buf, int len);
889int ssl3_final_finish_mac(SSL *s, const char *sender, int slen,unsigned char *p);
890int ssl3_cert_verify_mac(SSL *s, int md_nid, unsigned char *p);
891void ssl3_finish_mac(SSL *s, const unsigned char *buf, int len);
892int ssl3_enc(SSL *s, int send_data);
893int n_ssl3_mac(SSL *ssl, unsigned char *md, int send_data);
894void ssl3_free_digest_list(SSL *s);
895unsigned long ssl3_output_cert_chain(SSL *s, CERT_PKEY *cpk);
David Benjamin6f260012014-08-15 13:49:12 -0400896const SSL_CIPHER *ssl3_choose_cipher(SSL *ssl,STACK_OF(SSL_CIPHER) *clnt,
Adam Langley858a88d2014-06-20 12:00:00 -0700897 struct ssl_cipher_preference_list_st *srvr);
Adam Langley95c29f32014-06-20 12:00:00 -0700898int ssl3_setup_buffers(SSL *s);
899int ssl3_setup_read_buffer(SSL *s);
900int ssl3_setup_write_buffer(SSL *s);
901int ssl3_release_read_buffer(SSL *s);
902int ssl3_release_write_buffer(SSL *s);
903int ssl3_digest_cached_records(SSL *s);
904int ssl3_new(SSL *s);
905void ssl3_free(SSL *s);
906int ssl3_accept(SSL *s);
907int ssl3_connect(SSL *s);
908int ssl3_read(SSL *s, void *buf, int len);
909int ssl3_peek(SSL *s, void *buf, int len);
910int ssl3_write(SSL *s, const void *buf, int len);
911int ssl3_shutdown(SSL *s);
912void ssl3_clear(SSL *s);
913long ssl3_ctrl(SSL *s,int cmd, long larg, void *parg);
914long ssl3_ctx_ctrl(SSL_CTX *s,int cmd, long larg, void *parg);
915long ssl3_callback_ctrl(SSL *s,int cmd, void (*fp)(void));
916long ssl3_ctx_callback_ctrl(SSL_CTX *s,int cmd, void (*fp)(void));
917int ssl3_pending(const SSL *s);
918
919void ssl3_record_sequence_update(unsigned char *seq);
920int ssl3_do_change_cipher_spec(SSL *ssl);
Adam Langley95c29f32014-06-20 12:00:00 -0700921
922void ssl3_set_handshake_header(SSL *s, int htype, unsigned long len);
923int ssl3_handshake_write(SSL *s);
924
Adam Langley95c29f32014-06-20 12:00:00 -0700925int ssl23_read(SSL *s, void *buf, int len);
926int ssl23_peek(SSL *s, void *buf, int len);
927int ssl23_write(SSL *s, const void *buf, int len);
Adam Langley95c29f32014-06-20 12:00:00 -0700928
Adam Langley95c29f32014-06-20 12:00:00 -0700929int dtls1_do_write(SSL *s,int type);
930int ssl3_read_n(SSL *s, int n, int max, int extend);
931int dtls1_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek);
Adam Langley95c29f32014-06-20 12:00:00 -0700932int ssl3_write_pending(SSL *s, int type, const unsigned char *buf,
933 unsigned int len);
934unsigned char *dtls1_set_message_header(SSL *s,
935 unsigned char *p, unsigned char mt, unsigned long len,
936 unsigned long frag_off, unsigned long frag_len);
937
938int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf, int len);
939int dtls1_write_bytes(SSL *s, int type, const void *buf, int len);
940
941int dtls1_send_change_cipher_spec(SSL *s, int a, int b);
942int dtls1_send_finished(SSL *s, int a, int b, const char *sender, int slen);
943unsigned long dtls1_output_cert_chain(SSL *s, CERT_PKEY *cpk);
944int dtls1_read_failed(SSL *s, int code);
945int dtls1_buffer_message(SSL *s, int ccs);
946int dtls1_retransmit_message(SSL *s, unsigned short seq,
947 unsigned long frag_off, int *found);
948int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
949int dtls1_retransmit_buffered_messages(SSL *s);
950void dtls1_clear_record_buffer(SSL *s);
951void dtls1_get_message_header(unsigned char *data, struct hm_header_st *msg_hdr);
952void dtls1_get_ccs_header(unsigned char *data, struct ccs_header_st *ccs_hdr);
953void dtls1_reset_seq_numbers(SSL *s, int rw);
Adam Langley95c29f32014-06-20 12:00:00 -0700954int dtls1_check_timeout_num(SSL *s);
955int dtls1_handle_timeout(SSL *s);
956const SSL_CIPHER *dtls1_get_cipher(unsigned int u);
957void dtls1_start_timer(SSL *s);
958void dtls1_stop_timer(SSL *s);
959int dtls1_is_timer_expired(SSL *s);
960void dtls1_double_timeout(SSL *s);
Adam Langley95c29f32014-06-20 12:00:00 -0700961unsigned int dtls1_min_mtu(void);
962
963/* some client-only functions */
David Benjamin8da99062014-08-24 12:03:09 -0400964int ssl3_send_client_hello(SSL *s);
Adam Langley95c29f32014-06-20 12:00:00 -0700965int ssl3_get_server_hello(SSL *s);
966int ssl3_get_certificate_request(SSL *s);
967int ssl3_get_new_session_ticket(SSL *s);
968int ssl3_get_cert_status(SSL *s);
969int ssl3_get_server_done(SSL *s);
David Benjamin8da99062014-08-24 12:03:09 -0400970int ssl3_send_cert_verify(SSL *s);
Adam Langley95c29f32014-06-20 12:00:00 -0700971int ssl3_send_client_certificate(SSL *s);
972int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey);
973int ssl3_send_client_key_exchange(SSL *s);
David Benjamin8f8040d2014-07-14 19:14:46 -0400974int ssl3_get_server_key_exchange(SSL *s);
Adam Langley95c29f32014-06-20 12:00:00 -0700975int ssl3_get_server_certificate(SSL *s);
976int ssl3_check_cert_and_algorithm(SSL *s);
Adam Langley95c29f32014-06-20 12:00:00 -0700977int ssl3_send_next_proto(SSL *s);
Adam Langley1258b6a2014-06-20 12:00:00 -0700978int ssl3_send_channel_id(SSL *s);
Adam Langley95c29f32014-06-20 12:00:00 -0700979
980int dtls1_client_hello(SSL *s);
981
982/* some server-only functions */
983int ssl3_get_client_hello(SSL *s);
984int ssl3_send_server_hello(SSL *s);
985int ssl3_send_hello_request(SSL *s);
986int ssl3_send_server_key_exchange(SSL *s);
987int ssl3_send_certificate_request(SSL *s);
988int ssl3_send_server_done(SSL *s);
Adam Langley95c29f32014-06-20 12:00:00 -0700989int ssl3_get_client_certificate(SSL *s);
990int ssl3_get_client_key_exchange(SSL *s);
991int ssl3_get_cert_verify(SSL *s);
Adam Langley95c29f32014-06-20 12:00:00 -0700992int ssl3_get_next_proto(SSL *s);
Adam Langley1258b6a2014-06-20 12:00:00 -0700993int ssl3_get_channel_id(SSL *s);
Adam Langley95c29f32014-06-20 12:00:00 -0700994
995int ssl23_accept(SSL *s);
996int ssl23_connect(SSL *s);
997int ssl23_read_bytes(SSL *s, int n);
998int ssl23_write_bytes(SSL *s);
999
Adam Langley95c29f32014-06-20 12:00:00 -07001000int dtls1_new(SSL *s);
1001int dtls1_accept(SSL *s);
1002int dtls1_connect(SSL *s);
1003void dtls1_free(SSL *s);
1004void dtls1_clear(SSL *s);
1005long dtls1_ctrl(SSL *s,int cmd, long larg, void *parg);
1006int dtls1_shutdown(SSL *s);
1007
David Benjamin590cbe92014-08-25 21:34:56 -04001008long dtls1_get_message(SSL *s, int st1, int stn, int mt, long max, int hash_message, int *ok);
Adam Langley95c29f32014-06-20 12:00:00 -07001009int dtls1_get_record(SSL *s);
Adam Langley95c29f32014-06-20 12:00:00 -07001010int dtls1_dispatch_alert(SSL *s);
1011int dtls1_enc(SSL *s, int snd);
1012
1013int ssl_init_wbio_buffer(SSL *s, int push);
1014void ssl_free_wbio_buffer(SSL *s);
1015
1016int tls1_change_cipher_state(SSL *s, int which);
1017int tls1_setup_key_block(SSL *s);
1018int tls1_enc(SSL *s, int snd);
Adam Langley1258b6a2014-06-20 12:00:00 -07001019int tls1_handshake_digest(SSL *s, unsigned char *out, size_t out_len);
Adam Langley95c29f32014-06-20 12:00:00 -07001020int tls1_final_finish_mac(SSL *s,
1021 const char *str, int slen, unsigned char *p);
1022int tls1_cert_verify_mac(SSL *s, int md_nid, unsigned char *p);
1023int tls1_mac(SSL *ssl, unsigned char *md, int snd);
1024int tls1_generate_master_secret(SSL *s, unsigned char *out,
1025 unsigned char *p, int len);
1026int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1027 const char *label, size_t llen,
1028 const unsigned char *p, size_t plen, int use_context);
1029int tls1_alert_code(int code);
1030int ssl3_alert_code(int code);
1031int ssl_ok(SSL *s);
1032
Adam Langley95c29f32014-06-20 12:00:00 -07001033int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s);
Adam Langley95c29f32014-06-20 12:00:00 -07001034
Adam Langleydc9b1412014-06-20 12:00:00 -07001035char ssl_early_callback_init(struct ssl_early_callback_ctx *ctx);
David Benjamin072334d2014-07-13 16:24:27 -04001036int tls1_ec_curve_id2nid(uint16_t curve_id);
1037uint16_t tls1_ec_nid2curve_id(int nid);
1038
1039/* tls1_check_curve parses ECParameters out of |cbs|, modifying it. It
1040 * checks the curve is one of our preferences and writes the
1041 * NamedCurve value to |*out_curve_id|. It returns one on success and
1042 * zero on error. */
David Benjamined439582014-07-14 19:13:02 -04001043int tls1_check_curve(SSL *s, CBS *cbs, uint16_t *out_curve_id);
David Benjamin072334d2014-07-13 16:24:27 -04001044
1045/* tls1_get_shared_curve returns the NID of the first preferred shared curve
1046 * between client and server preferences. If none can be found, it returns
1047 * NID_undef. */
1048int tls1_get_shared_curve(SSL *s);
1049
1050/* tls1_set_curves converts the array of |ncurves| NIDs pointed to by |curves|
1051 * into a newly allocated array of TLS curve IDs. On success, the function
1052 * returns one and writes the array to |*out_curve_ids| and its size to
1053 * |*out_curve_ids_len|. Otherwise, it returns zero. */
1054int tls1_set_curves(uint16_t **out_curve_ids, size_t *out_curve_ids_len,
1055 const int *curves, size_t ncurves);
1056
Adam Langley95c29f32014-06-20 12:00:00 -07001057int tls1_check_ec_tmp_key(SSL *s, unsigned long id);
Adam Langley95c29f32014-06-20 12:00:00 -07001058
Adam Langley95c29f32014-06-20 12:00:00 -07001059int tls1_shared_list(SSL *s,
1060 const unsigned char *l1, size_t l1len,
1061 const unsigned char *l2, size_t l2len,
1062 int nmatch);
Adam Langleyb0c235e2014-06-20 12:00:00 -07001063unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *buf, unsigned char *limit, size_t header_len);
1064unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *buf, unsigned char *limit);
David Benjamindc72ff72014-06-25 12:36:10 -04001065int ssl_parse_clienthello_tlsext(SSL *s, CBS *cbs);
David Benjamin03973092014-06-24 23:27:17 -04001066int ssl_parse_serverhello_tlsext(SSL *s, CBS *cbs);
Adam Langley95c29f32014-06-20 12:00:00 -07001067int ssl_prepare_clienthello_tlsext(SSL *s);
1068int ssl_prepare_serverhello_tlsext(SSL *s);
1069
Adam Langley95c29f32014-06-20 12:00:00 -07001070#define tlsext_tick_md EVP_sha256
Adam Langleydc9b1412014-06-20 12:00:00 -07001071int tls1_process_ticket(SSL *s, const struct ssl_early_callback_ctx *ctx,
1072 SSL_SESSION **ret);
Adam Langley95c29f32014-06-20 12:00:00 -07001073
1074int tls12_get_sigandhash(unsigned char *p, const EVP_PKEY *pk,
1075 const EVP_MD *md);
1076int tls12_get_sigid(const EVP_PKEY *pk);
1077const EVP_MD *tls12_get_hash(unsigned char hash_alg);
1078
Adam Langley1258b6a2014-06-20 12:00:00 -07001079int tls1_channel_id_hash(EVP_MD_CTX *ctx, SSL *s);
1080int tls1_record_handshake_hashes_for_channel_id(SSL *s);
1081
Adam Langley95c29f32014-06-20 12:00:00 -07001082int tls1_set_sigalgs_list(CERT *c, const char *str, int client);
1083int tls1_set_sigalgs(CERT *c, const int *salg, size_t salglen, int client);
1084int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
1085 int idx);
1086void tls1_set_cert_validity(SSL *s);
1087
David Benjamin859ec3c2014-09-02 16:29:36 -04001088/* ssl_ctx_log_rsa_client_key_exchange logs |premaster| to |ctx|, if logging is
1089 * enabled. It returns one on success and zero on failure. The entry is
1090 * identified by the first 8 bytes of |encrypted_premaster|. */
1091int ssl_ctx_log_rsa_client_key_exchange(SSL_CTX *ctx,
1092 const uint8_t *encrypted_premaster, size_t encrypted_premaster_len,
1093 const uint8_t *premaster, size_t premaster_len);
1094
1095/* ssl_ctx_log_master_secret logs |master| to |ctx|, if logging is enabled. It
1096 * returns one on success and zero on failure. The entry is identified by
1097 * |client_random|. */
1098int ssl_ctx_log_master_secret(SSL_CTX *ctx,
1099 const uint8_t *client_random, size_t client_random_len,
1100 const uint8_t *master, size_t master_len);
Adam Langleyadb739e2014-06-20 12:00:00 -07001101
1102int ssl3_can_cutthrough(const SSL *s);
Adam Langley29707792014-06-20 12:00:00 -07001103int ssl_get_max_version(const SSL *s);
Adam Langley95c29f32014-06-20 12:00:00 -07001104EVP_MD_CTX* ssl_replace_hash(EVP_MD_CTX **hash,const EVP_MD *md) ;
1105void ssl_clear_hash_ctx(EVP_MD_CTX **hash);
1106int ssl_add_serverhello_renegotiate_ext(SSL *s, unsigned char *p, int *len,
1107 int maxlen);
David Benjamin03973092014-06-24 23:27:17 -04001108int ssl_parse_serverhello_renegotiate_ext(SSL *s, CBS *cbs, int *out_alert);
Adam Langley95c29f32014-06-20 12:00:00 -07001109int ssl_add_clienthello_renegotiate_ext(SSL *s, unsigned char *p, int *len,
1110 int maxlen);
David Benjamindc72ff72014-06-25 12:36:10 -04001111int ssl_parse_clienthello_renegotiate_ext(SSL *s, CBS *cbs, int *out_alert);
Adam Langley95c29f32014-06-20 12:00:00 -07001112long ssl_get_algorithm2(SSL *s);
David Benjamincd996942014-07-20 16:23:51 -04001113int tls1_process_sigalgs(SSL *s, const CBS *sigalgs);
Adam Langley95c29f32014-06-20 12:00:00 -07001114size_t tls12_get_psigalgs(SSL *s, const unsigned char **psigs);
David Benjamin05da6e12014-07-12 20:42:55 -04001115int tls12_check_peer_sigalg(const EVP_MD **out_md, int *out_alert, SSL *s,
1116 CBS *cbs, EVP_PKEY *pkey);
Adam Langley95c29f32014-06-20 12:00:00 -07001117void ssl_set_client_disabled(SSL *s);
1118
1119int ssl_add_clienthello_use_srtp_ext(SSL *s, unsigned char *p, int *len, int maxlen);
David Benjamindc72ff72014-06-25 12:36:10 -04001120int ssl_parse_clienthello_use_srtp_ext(SSL *s, CBS *cbs, int *out_alert);
Adam Langley95c29f32014-06-20 12:00:00 -07001121int ssl_add_serverhello_use_srtp_ext(SSL *s, unsigned char *p, int *len, int maxlen);
David Benjamin03973092014-06-24 23:27:17 -04001122int ssl_parse_serverhello_use_srtp_ext(SSL *s, CBS *cbs, int *out_alert);
Adam Langley95c29f32014-06-20 12:00:00 -07001123
1124/* s3_cbc.c */
1125void ssl3_cbc_copy_mac(unsigned char* out,
1126 const SSL3_RECORD *rec,
1127 unsigned md_size,unsigned orig_len);
1128int ssl3_cbc_remove_padding(const SSL* s,
1129 SSL3_RECORD *rec,
1130 unsigned block_size,
1131 unsigned mac_size);
1132int tls1_cbc_remove_padding(const SSL* s,
1133 SSL3_RECORD *rec,
1134 unsigned block_size,
1135 unsigned mac_size);
1136char ssl3_cbc_record_digest_supported(const EVP_MD_CTX *ctx);
1137void ssl3_cbc_digest_record(
1138 const EVP_MD_CTX *ctx,
1139 unsigned char* md_out,
1140 size_t* md_out_size,
1141 const unsigned char header[13],
1142 const unsigned char *data,
1143 size_t data_plus_mac_size,
1144 size_t data_plus_mac_plus_padding_size,
1145 const unsigned char *mac_secret,
1146 unsigned mac_secret_length,
1147 char is_sslv3);
1148
Adam Langley95c29f32014-06-20 12:00:00 -07001149#endif